Zalora App 6.15.1 on Android username/password Credentials credentials management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.5$0-$5k0.00

A vulnerability was found in Zalora App 6.15.1 on Android (Android App Software). It has been declared as problematic. Affected by this vulnerability is an unknown part of the file username/password. The manipulation with an unknown input leads to a credentials management vulnerability (Credentials). The CWE definition for the vulnerability is CWE-255. As an impact it is known to affect confidentiality. The summary by CVE is:

The Zalora application 6.15.1 for Android stores confidential information insecurely on the system (i.e. plain text), which allows a non-root user to find out the username/password of a valid user via /data/data/com.zalora.android/shared_prefs/login_data.xml.

The bug was discovered 04/21/2019. The weakness was disclosed 04/22/2019. This vulnerability is known as CVE-2019-11384 since 04/20/2019. Attacking locally is a requirement. A single authentication is necessary for exploitation. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1552 according to MITRE ATT&CK.

The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $0-$5k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The entries VDB-26833, VDB-28076, VDB-94708 and VDB-133926 are pretty similar.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.5

VulDB Base Score: 3.3
VulDB Temp Score: 3.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Credentials
Class: Credentials management / Credentials
CWE: CWE-255
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/20/2019 🔍
04/21/2019 +1 days 🔍
04/22/2019 +1 days 🔍
04/23/2019 +1 days 🔍
09/06/2023 +1597 days 🔍

Sourcesinfo

Advisory: pastebin.com
Status: Not defined

CVE: CVE-2019-11384 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20130704
See also: 🔍

Entryinfo

Created: 04/23/2019 08:44
Updated: 09/06/2023 10:32
Changes: 04/23/2019 08:44 (56), 06/01/2020 09:38 (1), 09/06/2023 10:32 (3)
Complete: 🔍
Cache ID: 3:C86:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!